MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ffb871cdd407615d8113f1db5ecbf2e6fe02045e08d3d059d420e23f5f212a9d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: ffb871cdd407615d8113f1db5ecbf2e6fe02045e08d3d059d420e23f5f212a9d
SHA3-384 hash: b6026ed6e4868e56011cc17bf0b90ca8adc38264e8e77d5da85e133d0266e9823ad1b60e1e8d322c6b1f668e62238c4d
SHA1 hash: cd89d4b32fad0b8fbbf3a266b6da6837f776dbd0
MD5 hash: b57085c23e5029e538811623864d9373
humanhash: berlin-echo-white-timing
File name:purchase order.exe
Download: download sample
Signature AgentTesla
File size:451'125 bytes
First seen:2021-10-20 15:31:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b76363e9cb88bf9390860da8e50999d2 (464 x Formbook, 184 x AgentTesla, 122 x SnakeKeylogger)
ssdeep 6144:nBlL/Lo5umTwxAIOfnFu/faKtPMXEn9lLEe0W:BZouAdnFMpZyEn9dEe0W
Threatray 12'110 similar samples on MalwareBazaar
TLSH T120A40200B192E5A2D1D273380FE5D63D93764D189D22450B1BF0FF6B3AFEA5348066AB
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter GovCERT_CH
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
189
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a file
Unauthorized injection to a recently created process
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Executable has a suspicious name (potential lure to open the executable)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-10-20 15:32:05 UTC
AV detection:
18 of 28 (64.29%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
ffb871cdd407615d8113f1db5ecbf2e6fe02045e08d3d059d420e23f5f212a9d
MD5 hash:
b57085c23e5029e538811623864d9373
SHA1 hash:
cd89d4b32fad0b8fbbf3a266b6da6837f776dbd0
Malware family:
Agent Tesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe ffb871cdd407615d8113f1db5ecbf2e6fe02045e08d3d059d420e23f5f212a9d

(this sample)

  
Dropped by
AgentTesla
  
Delivery method
Distributed via e-mail attachment

Comments